Categories: Malware

About “Win32/Kryptik.HJRE” infection

The Win32/Kryptik.HJRE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HJRE virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Tatar
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Win32/Kryptik.HJRE?


File Info:

name: 544F35986330C9DA5824.mlwpath: /opt/CAPEv2/storage/binaries/89585935272bd5659a4bd57f4b4310034cf3ef052580a8a041fdb82666f04eb5crc32: 52116A34md5: 544f35986330c9da5824cec1b91016edsha1: ac3c293cd26d5683678cc79c4757ffacfa5fd231sha256: 89585935272bd5659a4bd57f4b4310034cf3ef052580a8a041fdb82666f04eb5sha512: 58cd0a660e84625ab6f2d73e08b91afaf46ddd0fb270b4c84b2b6315f2302007d563266a62b0391b846be61dda32c250cb998039fcc3dc35299960c512d16eefssdeep: 6144:JXGF8dzJvmO8hMNDlBVJIXptr/IIUEZnkW:JXGF8dzJvyhwlBLIZxrpkWtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17B445B30ABF1C035F1FB16BC49B592B8A53A7DB26B3481CF52D426EA16346E49C3075Bsha3_384: 811086ada5b6acdc54795651f4b7da1826ba44e39711de306b1ea940606c28f58acc795349598c7033bf50665c440d54ep_bytes: 8bff558bece826640000e8110000005dtimestamp: 2020-01-02 19:34:10

Version Info:

FileVersions: 7.0.0.23ProductVersions: 67.0.20.45InternalName: calimalimodunator.exeLegalCopyrights: VsekdagTranslation: 0x0409 0x07a4

Win32/Kryptik.HJRE also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Multi.Generic.4!c
tehtris Generic.Malware
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Stop.P5
McAfee Packed-GBF!544F35986330
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0057865c1 )
Alibaba Malware:Win32/km_2e9e7.None
K7GW Trojan ( 0057865c1 )
Cybereason malicious.86330c
Cyren W32/Kryptik.DKS.gen!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HJRE
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Mokes-9836212-0
Kaspersky HEUR:Backdoor.Win32.Mokes.gen
BitDefender Trojan.GenericKDZ.73193
NANO-Antivirus Trojan.Win32.Mokes.imozzc
MicroWorld-eScan Trojan.GenericKDZ.73193
Avast Win32:BotX-gen [Trj]
Tencent Win32.Backdoor.Mokes.Stul
Ad-Aware Trojan.GenericKDZ.73193
Sophos ML/PE-A + Troj/Kryptik-TR
DrWeb Trojan.DownLoader36.50746
McAfee-GW-Edition BehavesLike.Win32.MultiPlug.dh
Trapmine malicious.high.ml.score
FireEye Generic.mg.544f35986330c9da
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKDZ.73193
Jiangmin Trojan.Zenpak.gti
Webroot W32.Bot.Gen
Avira HEUR/AGEN.1229054
MAX malware (ai score=89)
Kingsoft Win32.Hack.Undef.(kcloud)
Arcabit Trojan.Generic.D11DE9
Microsoft PWS:Win32/Racealer.GKM!MTB
AhnLab-V3 Trojan/Win.MalPe.X2109
ALYac Trojan.GenericKDZ.73193
VBA32 BScope.Backdoor.Mokes
Malwarebytes Trojan.MalPack.GS
Rising Trojan.Kryptik!1.D345 (CLASSIC)
Yandex Trojan.Kryptik!Cm3ryMxZv6o
Ikarus Trojan-Spy.Theft.Ficker
MaxSecure Trojan.Malware.300983.susgen
Fortinet PossibleThreat.PALLAS.H
BitDefenderTheta Gen:NN.ZexaF.34742.pC0@aC1pJVQG
AVG Win32:BotX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Win32/Kryptik.HJRE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago